Tuesday, October 30, 2007

FTC: More spyware-fighting tools needed

InfoWorld 29/10/2007
Website: http://www.infoworld.com

San Francisco (IDGNS) - Organizations and law enforcement agencies fighting spyware are making progress, but new tools in an antispyware bill stalled in the U.S. Congress could improve the efforts, a member of the U.S. Federal Trade Commission said Monday.

One of the spyware bills passed by the House of Representatives earlier this year, the Spy Act, would give the FTC authority to impose civil fines on companies that distribute spyware to consumers' computers. The bill, along with the Internet Spyware Prevention (or I-SPY) Act, have stalled in the Senate since passing the House in May and June.

The FTC has the authority to collect profits from spyware operations and collect money for consumer redress, but it lacks the authority to impose other fines, as it does when going after spammers, said Commissioner Jon Leibowitz, speaking at a spyware forum in Washington, D.C.

Assigning a dollar figure to consumer harm is tricky in many spyware cases, especially when the spyware delivers pop-up advertisements to computers, Leibowitz said. It's sometimes difficult to get courts to assign large consumer damages to pop-up cases, he said.

In some cases, spyware damages are assessed by judges "who don't even use computers," said Dave Koehler, with the FTC's Bureau of Consumer Protection.

The Spy Act would allow the FTC to fine spyware vendors up to $3 million for hijacking computers, delivering unwanted adware, and other violations, and $1 million for collecting personal data without permission, in addition to going after the vendor's profits and seeking consumer redress.

Additional authority to impose civil fines would give the FTC "an enormous deterrent," Leibowitz said.

"Right now, companies know that the worst they can do is lose their profits," he added. "They're not going to get fined on top of that."

The FTC has brought several spyware actions against companies. In February, the agency settled a case against adware distributor DirectRevenue. In that case, DirectRevenue settled for $1.5 million, based on its profits, but the founders of the company had received more than $20 million in venture-capital funding, Leibowitz said.

While participants in the spyware forum said there continue to be many challenges, including a growing trend of foreign spyware vendors, the cost of spyware to U.S. consumers seems to be falling. Consumer Reports estimated that spyware cost U.S. consumers $2.6 billion in 2006, but only $1.7 billion in 2007, noted Ari Schwartz, deputy director of the Center for Democracy and Technology, a supporter of StopBadware.org, a consumer-protection effort aimed at spyware and other malicious code.

The drop in the cost of spyware can be attributed to a number of factors, Schwartz said. Antispyware technology is getting better, the FTC has taken action against spyware vendors, and StopBadware.org has distributed a list of malicious Web sites, he said. In addition, some states have taken action against spyware, and cybersecurity groups' public education programs seem to be working, he said.

But Ron Teixeira, executive director of the National Cyber Security Alliance (NCSA), noted that consumers may know more about spyware, but they aren't always acting on their knowledge. A survey released by the NCSA and McAfee earlier this month found 78 percent of respondents' computers didn't have all three of what the NCSA calls the "core protection" software: anti-virus, antispyware, and firewall.

"We're not seeing a huge increase in the actual behavior change," he said.


Attack code out for critical Kodak bug in Windows

InfoWorld 27/10/2007
Website: http://www.infoworld.com


San Francisco (IDGNS) - A hacker has released attack code that could be used to exploit a critical bug in some versions of the Windows operating system.

Microsoft patched the flaw, which affects older versions of Windows, on Oct. 9. When the Image Viewer tries to open a maliciously encoded TIFF file, it can be tricked into running unauthorized software on the PC.

A sample of the exploit was posted Monday to the Milw0rm Web site. The code has not yet been used in online attacks, according to Symantec, which issued an alert Monday.

Symantec recommends that Windows users install the MS07-055 update as quickly as possible.

Microsoft took the unusual step of issuing its own security update for Kodak's software, because the image viewer (formerly known as the Wang Image Viewer) had shipped in Windows 2000 systems by default.

Still, many Windows users are not affected by the problem. Windows XP and Windows Server 2003 users should not have the software installed on their PCs, unless they downloaded it directly or upgraded from Windows 2000. Windows Vista users are not affected by the bug.

Also, users would have to open the TIFF file using the Kodak Image Viewer for the attack to work. Because most PCs are set to automatically open TIFFs using some other piece of software, it is unlikely that an attack would succeed.

"Its not a huge deal, though, we don't think," said Marc Maiffret, chief technology officer with eEye Digital Security, via instant message. "You probably have some other program that defaults to open TIFFs like QuickTime or Photoshop."

The sample attack code affects the Korean language version of Windows, but it could be easily modified to affect other versions of the software, Maiffret said.

Saturday, October 27, 2007

PDF files used to attack computers: security firm

Reuters 27/10/2007
Website: http://www.reuters.com

HELSINKI (Reuters) - Emails containing malicious PDF files have been putting computers at risk since Friday, Finnish security software firm F-Secure said on Saturday.

"The emails sent in bulk looked like credit card statements, and contained an attachment called 'report.pdf'," its chief research officer Mikko Hypponen said in a statement.

When such PDF files are viewed on vulnerable machines, they start downloading software from servers in Malaysia or Sweden, which are now being cleaned, he said. "There will be more such attacks."

"We are worried about this case, as PDF attachments are typically not filtered at email gateways."

A security update for Acrobat Reader, which opens PDF files, was made available a few days ago, but many users have not updated the program yet, Hypponen said.

Thursday, October 25, 2007

Adobe Patches Critical PDF Vulnerability

News Factor Network 24/10/2007
Website: http://www.newsfactor.com

Adobe patched its Acrobat and Reader programs on Monday. The fix plugs a hole that exposed Windows XP users to attackers sending PDF files containing malware. According to various reports, exploits are running rampant around the Internet in search of unpatched applications.

"Critical vulnerabilities have been identified in Adobe Reader and Acrobat that could allow an attacker who successfully exploits these vulnerabilities to take control of the affected system," Adobe said in a security bulletin. "A malicious file must be loaded in Adobe Reader or Acrobat by the end user for an attacker to exploit these vulnerabilities."

Windows XP users who also run Internet Explorer 7 are at risk. Adobe first admitted to the bug about two weeks ago and posted a complex workaround that required users to edit the Windows registry. The flaw was first discovered on September 20 by "pdp" on the Gnucitizen Web site.

Anatomy of the Attack

Attackers are still hoping to find unpatched systems. Security firm iSIGHT Partners discovered new Russian Business Network spam containing a hostile PDF file designed to exploit the flaw. Successful exploitation lets attackers download code from a remote server to the victim's machine.

This code installs two rootkit files that sniff and steal financial and other valuable data from the computer. The files are installed in the Windows directory as 9129837.exe and new_drv.sys.

Noteworthy is the fact that the code and servers used in the attack are nearly identical to September 2006 Vector Markup Language (VML) zero-day attacks. Servers used in the attack have a history of malicious abuse, including VML attacks, animated cursor exploitation, and CoolWebSearch installations, according to iSIGHT Partners.

The Hostile e-mails with a malicious PDF exploit file are circulating with subject lines that read "STATEMET indigene." The e-mail attachments are called "YOUR_BILL.PDF" and "INVOICE.PDF."

"Antivirus detection is extremely poor for the exploit files and payloads involved in this attack, averaging only 26 percent out of 39 updated programs tested during the time of attack," said Ken Dunham, director of global response for iSIGHT Partners and a former director at VeriSign's iDefense.

Symantec Antivirus Protection

In addition, Symantec is reporting that its researchers have their eyes on a Trojan, called Trojan.Pidief.A, that is designed to exploit this PDF vulnerability.

Symantec Security Response's Hon Lau said it is likely that the Trojan has been spammed out in targeted attacks on specific businesses. Symantec is assuring its antivirus customers that those with definition sets of October 23 revision 008 or greater are protected.

"This mass mailing of exploit files may be an attempt to leverage the exposure window between patch release and widespread adoption of the fix," said Symantec in a warning to customers of its DeepSight threat intelligence network.

Security researchers recommend treating PDF documents with extreme caution.

Wednesday, October 24, 2007

Evil PDF Exploiting Windows-IE Flaw in the Wild

eWeek 23/10/2007
Website: http://www.eweek.com

A malicious PDF is exploiting a URL-handling flaw in Windows XP and Windows Server 2003 running IE7.


A PDF Trojan horse is spreading malware by exploiting a URL-handling vulnerability in Windows XP and Windows Server 2003 running Internet Explorer 7, Symantec warned customers of its DeepSight Alert Services on Oct. 23.

On Oct. 10, Microsoft released Security Advisory 943521 about this vulnerability and public reports of remote code execution. At the time, it said a patch was in the works.

The vulnerability is caused by insufficient validation of URLs. Attackers can leverage the flaw to execute arbitrary commands via maliciously crated URLs.

Symantec noted in its advisory that the issue was originally disclosed in July but initially received scant attention. In light of new research, public exploits and Microsoft's advisory, Symantec considers the problem to be more severe.

"With the ease of exploitation, the availability of public proof-of-concept code, and further attention that this vulnerability is receiving, we will likely begin to see more exploitation of this issue in the wild," the company, based in Cupertino, Calif., said in its advisory.

Symantec is calling the malware Trojan.Pidief.A. The rigged PDF file is using the "mailto: option" vulnerability to install a Trojan that in turn is downloading a file that the security firm is detecting as "Downloader." That document is delivered as a piece of spam with a file name such as "BILL.pdf" or "INVOICE.pdf."

Upon execution, the malicious code attempt to disable the Windows Firewall with a "netsh firewall set opmode mode=disable" command, and then downloads a remote file via FTP from 81.95.146.130. Symantec says the remote file is "ldr.exe" and is a Downloader Trojan. As of the afternoon of Oct. 23 when Symantec posted its advisory, the host 81.95.146.130 was alive and still serving "ldr.exe" over FTP.

"This server is known for hosting malicious software," Symantec warned.

The DeepSight Threat Analyst Team is advising users to block delivery of PDF files in e-mail. The team is also advising organizations to tell employees not to read or execute PDF files from unknown or untrusted sources.

In addition, Symantec is advising users and companies to block access to the network and IP address involved in this attack, as given above, and to apply the patches outlined in Adobe Advisory APSB07-18 as soon as possible. Adobe released fixes on Oct. 22.

In lieu of providing a timetable for the delivery of a patch, Mark Miller, director of Security Response Communications for Microsoft, headquartered in Redmond, Wash., issued a statement explaining that creating security updates is complicated.

"Once the MSRC knows the extent and the severity of the vulnerability, it works to develop an update for every supported version affected. Once the update is built, it must be tested with the different operating systems and applications it affects, then localized for many markets and languages across the globe. In some instances, multiple vendors are affected by the same or similar issues, which require a coordinated release," Miller said.

Virus Definition Updates 24/10/2007

AVG Anti-Virus Free Edition 7.5
Download AVG AVI:269.15.8.1
Download AVG AVI:269.15.8.2
Download AVG AVI:269.15.8.3
Download AVG IAVI:1089
Version: -
Date: 23/10/2007

AntiVir PersonalEdition Classic
Download AntiVir IVDF
Version: 7.00.00.126
Date: 24/10/2007

Avast! 4 Home Edition
Download Avast VPS
Version: 000783-1
Date: 22/10/2007

Symantec
Download Norton VDU
Version: 91023p
Date: 23/10/2007
Supports the following versions of Symantec antivirus software:
Norton AntiVirus 2003 Professional Edition
Norton AntiVirus 2003 for Windows 98/Me/2000/XP Home/XP Pro
Norton AntiVirus 2004 Professional Edition
Norton AntiVirus 2004 for Windows 98/Me/2000/XP Home/XP Pro
Norton AntiVirus 2005 for Windows 98/Me/2000/XP Home/XP Pro
Norton AntiVirus 2006 for Windows 2000/XP Home/XP Pro
Norton AntiVirus 2007 for Windows XP Home/XP Pro/Vista
Norton AntiVirus for Microsoft Exchange (Intel)
Norton SystemWorks (all versions)
Norton Utilities for Windows 95/98 (all versions)
Symantec AntiVirus 3.0 for CacheFlow Security Gateway
Symantec AntiVirus 3.0 for Inktomi Traffic Edge
Symantec AntiVirus 3.0 for NetApp Filer/NetCache
Symantec AntiVirus 8.0 Corporate Edition Client
Symantec AntiVirus 8.1 Corporate Edition Client
Symantec AntiVirus 9.0 Corporate Edition Client
Symantec AntiVirus 10.0 Corporate Edition Client
Symantec AntiVirus 10.1 Corporate Edition Client
Symantec AntiVirus 10.2 Corporate Edition Client
Symantec Mail Security for Domino v 4.0
Symantec Mail Security for Domino v 5.0

Spammers turn to MP3s to deliver pitches

Associated Press 22/10/2007
Website: http://www.ap.org

SAN JOSE, Calif. - Spam is now being served in audio form.

The latest in unwanted electronic communication is an MP3 file that began landing in inboxes around the world last week. It features a spooky, synthesized Darth-Vader-sounding female voice touting the stock of Exit Only Inc., traded on the lower-standard Pink Sheets.

"Hello, this is an investor alert!" the halting, at times unintelligible voice says. Her pitch invokes the growth prospects of Exit Only, a Web site operator that runs Text4Cars.com, which links auto buyers and sellers via text messages.

Computer security researchers say the audio blasts — MP3 files with misleading names attached to spam e-mails — reflect spammers' need to slip their messages through increasingly sophisticated e-mail filters.

The MP3s masquerade as cell phone ringtones or carry names like "bartsimpson.mp3" and "justintimberlake.mp3," said Keith Crosley, director of market development for Proofpoint Inc., which sells e-mail security software and hardware.

Spammer have had to change tactics as the filters have gotten smarter at blocking traditional text-based spam, spam sent as image attachments — such as GIFs or JPEGs — and even the latest rage, spam hidden inside attachments created with Adobe Systems Inc.'s ubiquitous Portable Document Format, or PDF.

Santa Monica, Calif.-based Exit Only said the e-mails are being sent by someone trying to pump up the company's stock before dumping it.

"It's very disheartening," said Exit Only Chief Executive David Dion. "I have enough to do on a daily basis trying to run Text4Cars. I really don't need this."

The company hired investigators to trace the origin of the e-mails, which appear to be coming from "ghost servers" in Russia, Dion said.

"Someone is trying to manipulate my stock for some kind of gain," he said. "What I can say is they have been very unsuccessful so far."

Just $2,500 worth of stock was traded in the two days after the messages appeared, and the stock price remained even, he said.

This new form of spam can be difficult to detect because each one is slightly different from the last, Crosley said.

"This new form of spam shows a new level of sophistication for spammers and the power of the botnets," Crosley said, referring to networks of hijacked computers that are linked together without their owners' knowledge and turned into spam-sending machines.

Saturday, October 20, 2007

Avira warns against spam emails with MP3 files

AVIRA
Website: http://www.avira.com

Tettnang, 19 October 2007
Computer users are confronted with a new spam method: they become the unwilling recipients of emails with attached audio files. Whoever opens them - they can be played with any Windows Media Player - hears advertising messages in English. The mails do not contain a subject or a text. The MP3 files have many different names that appear to refer, for example, to a well-known pop star or important information. The problem with this spam method is that users do not yet know about it and therefore react without suspicion. Spam filters are generally ineffective, but above all the size of the mass MP3 mails places a heavy strain on mailboxes, especially those of businesses. So called “stock spam” has already spread in other file formats, for instance, in the form of image files (PDF).

AVG Anti-Virus Free is the Most Popular Program on CNET Download.com

AVG Anti-Virus and Internet Security 19/10/2007
Website: http://www.grisoft.com

AVG Anti-Virus Free and Anti-Virus Pro ranked as number one and number three antivirus programs on download.com

Orlando, F.L. - October 17, 2007 –
GRISOFT, the developer of AVG Internet security software, today announced that AVG Anti-Virus Free is the number one downloaded program on all of CNET Download.com. Additionally, AVG Anti-Virus Free is the first most popular and Anti-Virus Pro is the third most popular antivirus based on Editor’s Choice. CNET Download.com is a well-referenced site and is part of CNET Networks, an internationally established online publication and host to technology news and reviews.

AVG security products, for the home and office, are popular among CNET.com reviewers and users alike. AVG Anti-Virus Free holds an editor rating of five out of five, in addition to a user rating of four stars out of five. CNET.com reports that the latest version of AVG Anti-Virus Free, for private, non-commercial use, has earned more than 38 million total downloads, and over 922,600 downloads just last week. AVG Anti-Virus Pro software, GRISOFT’s commercial edition anti-virus, has been downloaded over two million times overall and earned a five of five star editor rating and a user rating of four stars out of five.

“The combination of a 5-star rating from CNET editors and being the most popular download on CNET Download.com emphasizes the value of providing comprehensive security that is not only low on system resources, but most importantly, user-friendly,” explains Rick Carlson, GRISOFT’s managing director of the Americas. “AVG is always designed with the user in mind and we are pleased to see that CNET visitors worldwide appreciate our ongoing efforts to make our software efficient, unobtrusive and easy-to-use.”

Both AVG Anti-Virus Free and Anti-Virus Pro have been engineered to use minimal resources, while still providing strong protection against viruses, worms, Trojans and potentially unwanted programs that infect computers. AVG Pro, a commercial product for home or small business use, provides users more benefits including free 24/7 technical support, multiple operating system compatibility and high-speed downloads, while AVG Free, for personal, single computer use, does not.

In addition to CNET Download.com, GRISOFT offers products through its website and in national leading retailer chains. All commercial versions of AVG products including AVG Anti-Virus Pro, include free updates and 24/7 technical support throughout the two- or one-year license duration. Commercial offerings include AVG Anti-Virus, Anti-Spyware, Anti-Malware and Internet Security.

About GRISOFT

GRISOFT is a leading developer of antivirus, firewall protection and Internet security solutions for consumers and SMEs. It is one of the fastest growing companies in the industry with more than 50 million protected computers around the world.

Established in 1991, GRISOFT employs some of the world’s leading experts in Internet security, specifically in the areas of virus analysis and detection, software development, and security research. GRISOFT’s award-winning products are distributed globally through its 12,000 resellers and the Internet as well as via AVG Anti-Virus Software Developer’s Kit (SDK) to interested partners.

Virus Definition Updates 20/10/2007

AVG Anti-Virus Free Edition 7.5
Download AVG AVI:269.15.3.1
Download AVG AVI:269.15.3.2
Download AVG AVI:269.15.3.3
Download AVG IAVI:1081
Version: -
Date: 19/10/2007

AntiVir PersonalEdition Classic
Download AntiVir IVDF
Version: 7.00.00.111
Date: 19/10/2007

Avast! 4 Home Edition
Download Avast VPS
Version: 000782-3
Date: 19/10/2007

Symantec
Download Norton VDU
Version: 91019i
Date: 19/10/2007
Supports the following versions of Symantec antivirus software:
Norton AntiVirus 2003 Professional Edition
Norton AntiVirus 2003 for Windows 98/Me/2000/XP Home/XP Pro
Norton AntiVirus 2004 Professional Edition
Norton AntiVirus 2004 for Windows 98/Me/2000/XP Home/XP Pro
Norton AntiVirus 2005 for Windows 98/Me/2000/XP Home/XP Pro
Norton AntiVirus 2006 for Windows 2000/XP Home/XP Pro
Norton AntiVirus 2007 for Windows XP Home/XP Pro/Vista
Norton AntiVirus for Microsoft Exchange (Intel)
Norton SystemWorks (all versions)
Norton Utilities for Windows 95/98 (all versions)
Symantec AntiVirus 3.0 for CacheFlow Security Gateway
Symantec AntiVirus 3.0 for Inktomi Traffic Edge
Symantec AntiVirus 3.0 for NetApp Filer/NetCache
Symantec AntiVirus 8.0 Corporate Edition Client
Symantec AntiVirus 8.1 Corporate Edition Client
Symantec AntiVirus 9.0 Corporate Edition Client
Symantec AntiVirus 10.0 Corporate Edition Client
Symantec AntiVirus 10.1 Corporate Edition Client
Symantec AntiVirus 10.2 Corporate Edition Client
Symantec Mail Security for Domino v 4.0
Symantec Mail Security for Domino v 5.0

Exorcize PC Demons for Free on Halloween

PC Magazine 19/10/2007
Website: http://www.pcmag.com

Two vendors want to know: "Is your computer possessed? Does it seem like your hard drive's haunted?"

If so, they're offering a day of free technical support to cleanse PCs from evil and help users rid themselves of zombies, botnets, viruses and other malware on Halloween.

CyberDefender, an Internet security company that uses a client-to-client distributed network to scare off spyware, viruses, phishing and dangerous spam, and tech support provider Quatrro will be offering remote scans and remote repairs to any home or office user who calls (877) 377-3765 on Oct. 31.

Storm botnet kits loom. Click here to read more.

According to a release, the free goodies will include anything from repairing malware damage, speeding up system performance or even making sure that competitors' security solutions are working.

Generally, CyberDefender says, tech support calls cost between $50 to $100. The giveaway is to promote a new offering, Premium Tech Support 24/7/365.

CyberDefender recently released Complete and Ultimate security suites that already include free phone and remote support for one year, on top of support for competitors' security solutions.

CyberDefender's support program is powered by Quatrro.

Attackers produce new RealPlayer threat

ComputerWorld UK 19/10/2007
Website: http://www.computerworlduk.com

Symantec is warning RealPlayer users to be particularly vigilant at the moment.

The compnay's Security Response team uncovered new attack code that affects the RealPlayer 11 beta and RealPlayer 10.5 software on the Windows platform, according to Ben Greenbaum, a senior manager with the group. Symantec has already confirmed that the attack code works on Windows XP Service Pack 1 running Internet Explorer 6. Tests for the more-recent XP service pack 2 and IE 7 browser were ongoing.

For the attack to work, the criminal would have to trick the victim into playing a maliciously encoded web page. The flaw lies in a browser helper object, software that RealPlayer uses to help users who are experiencing technical difficulties.

Once the exploit is run on the victim's machine, the attacker can download and install whatever software he wants, Greenbaum said.

So far, Symantec has just seen the one sample of the attack code, submitted by a customer in the US, but Greenbaum expects it quickly to become more widespread. Symantec has not yet seen the code posted to public hacker forums, he added.

Symantec's products are now protecting its customers from the attack, but other users can protect themselves by disabling JavaScript and ActiveX in their browsers and by being careful about the sites they visit, Greenbaum said.

Greenbaum did not know whether the flaw also exists on Linux and Mac OS versions of RealPlayer, but he said that even if they were vulnerable, the attack code that Symantec has seen would probably need to be rewritten for those platforms.

RealPlayer's maker, RealNetworks, did not immediately respond to requests for comment on this issue.

Comcast blocks some Internet traffic

Associated Press 19/10/2007
Website: http://www.ap.org

NEW YORK - Comcast Corp. actively interferes with attempts by some of its high-speed Internet subscribers to share files online, a move that runs counter to the tradition of treating all types of Net traffic equally.


The interference, which The Associated Press confirmed through nationwide tests, is the most drastic example yet of data discrimination by a U.S. Internet service provider. It involves company computers masquerading as those of its users.

If widely applied by other ISPs, the technology Comcast is using would be a crippling blow to the BitTorrent, eDonkey and Gnutella file-sharing networks. While these are mainly known as sources of copyright music, software and movies, BitTorrent in particular is emerging as a legitimate tool for quickly disseminating legal content.

The principle of equal treatment of traffic, called "Net Neutrality" by proponents, is not enshrined in law but supported by some regulations. Most of the debate around the issue has centered on tentative plans, now postponed, by large Internet carriers to offer preferential treatment of traffic from certain content providers for a fee.

Comcast's interference, on the other hand, appears to be an aggressive way of managing its network to keep file-sharing traffic from swallowing too much bandwidth and affecting the Internet speeds of other subscribers.

Comcast, the nation's largest cable TV operator and No. 2 Internet provider, would not specifically address the practice, but spokesman Charlie Douglas confirmed that it uses sophisticated methods to keep Net connections running smoothly.

"Comcast does not block access to any applications, including BitTorrent," he said.

Douglas would not specify what the company means by "access" — Comcast subscribers can download BitTorrent files without hindrance. Only uploads of complete files are blocked or delayed by the company, as indicated by AP tests.

But with "peer-to-peer" technology, users exchange files with each other, and one person's upload is another's download. That means Comcast's blocking of certain uploads has repercussions in the global network of file sharers.

Comcast's technology kicks in, though not consistently, when one BitTorrent user attempts to share a complete file with another user.

Each PC gets a message invisible to the user that looks like it comes from the other computer, telling it to stop communicating. But neither message originated from the other computer — it comes from Comcast. If it were a telephone conversation, it would be like the operator breaking into the conversation, telling each talker in the voice of the other: "Sorry, I have to hang up. Good bye."

Matthew Elvey, a Comcast subscriber in the San Francisco area who has noticed BitTorrent uploads being stifled, acknowledged that the company has the right to manage its network, but disapproves of the method, saying it appears to be deceptive.

"There's the wrong way of going about that and the right way," said Elvey, who is a computer consultant.

Comcast's interference affects all types of content, meaning that, for instance, an independent movie producer who wanted to distribute his work using BitTorrent and his Comcast connection could find that difficult or impossible — as would someone pirating music.

Internet service providers have long complained about the vast amounts of traffic generated by a small number of subscribers who are avid users of file-sharing programs. Peer-to-peer applications account for between 50 percent and 90 percent of overall Internet traffic, according to a survey this year by ipoque GmbH, a German vendor of traffic-management equipment.

"We have a responsibility to manage our network to ensure all our customers have the best broadband experience possible," Douglas said. "This means we use the latest technologies to manage our network to provide a quality experience for all Comcast subscribers."

The practice of managing the flow of Internet data is known as "traffic shaping," and is already widespread among Internet service providers. It usually involves slowing down some forms of traffic, like file-sharing, while giving others priority. Other ISPs have attempted to block some file-sharing application by so-called "port filtering," but that method is easily circumvented and now largely ineffective.

Comcast's approach to traffic shaping is different because of the drastic effect it has on one type of traffic — in some cases blocking it rather than slowing it down — and the method used, which is difficult to circumvent and involves the company falsifying network traffic.

The "Net Neutrality" debate erupted in 2005, when AT&T Inc. suggested it would like to charge some Web companies more for preferential treatment of their traffic. Consumer advocates and Web heavyweights like Google Inc. and Amazon Inc. cried foul, saying it's a bedrock principle of the Internet that all traffic be treated equally.

To get its acquisition of BellSouth Corp. approved by the Federal Communications Commission, AT&T agreed in late 2006 not to implement such plans or prioritize traffic based on its origin for two and a half years. However, it did not make any commitments not to prioritize traffic based on its type, which is what Comcast is doing.

The FCC's stance on traffic shaping is not clear. A 2005 policy statement says that "consumers are entitled to run applications and services of their choice," but that principle is "subject to reasonable network management." Spokeswoman Mary Diamond would not elaborate.

Free Press, a Washington-based public interest group that advocates Net Neutrality, opposes the kind of filtering applied by Comcast.

"We don't believe that any Internet provider should be able to discriminate, block or impair their consumers' ability to send or receive legal content over the Internet," said Free Press spokeswoman Jen Howard.

Paul "Tony" Watson, a network security engineer at Google Inc. who has previously studied ways hackers could disrupt Internet traffic in a manner similar to the method Comcast is using, said the cable company was probably acting within its legal rights.

"It's their network and they can do what they want," said Watson. "My concern is the precedent. In the past, when people got an ISP connection, they were getting a connection to the Internet. The only determination was price and bandwidth. Now they're going to have to make much more complicated decisions such as price, bandwidth, and what services I can get over the Internet."

Several companies have sprung up that rely on peer-to-peer technology, including BitTorrent Inc., founded by the creator of the BitTorrent software (which exists in several versions freely distributed by different groups and companies).

Ashwin Navin, the company's president and co-founder, confirmed that it has noticed interference from Comcast, in addition to some Canadian Internet service providers.

"They're using sophisticated technology to degrade service, which probably costs them a lot of money. It would be better to see them use that money to improve service," Navin said, noting that BitTorrent and other peer-to-peer applications are a major reason consumers sign up for broadband.

BitTorrent Inc. announced Oct. 9 that it was teaming up with online video companies to use its technology to distribute legal content.

Other companies that rely on peer-to-peer technology, and could be affected if Comcast decides to expand the range of applications it filters, include Internet TV service Joost, eBay Inc.'s Skype video-conferencing program and movie download appliance Vudu. There is no sign that Comcast is hampering those services.

Comcast subscriber Robb Topolski, a former software quality engineer at Intel Corp., started noticing the interference when trying to upload with file-sharing programs Gnutella and eDonkey early this year.

In August, Topolski began to see reports on Internet forum DSLreports.com from other Comcast users with the same problem. He now believes that his home town of Hillsboro, Ore., was a test market for the technology that was later widely applied in other Comcast service areas.

Topolski agrees that Comcast has a right to manage its network and slow down traffic that affects other subscribers, but disapproves of their method.

"By Comcast not acknowledging that they do this at all, there's no way to report any problems with it," Topolski said.

___

Associated Press Writers Ron Harris, Brian Bergstein, Deborah Yao and Kathy Matheson contributed to this story.

___

On the Net:

http://www.comcast.com

http://www.bittorrent.com

http://www.sandvine.com

Tuesday, October 9, 2007

Virus Definition Updates 8/10/2007

AVG Anti-Virus Free Edition 7.5
Download AVG AVI:269.14.5.1
Download AVG AVI:269.14.5.2
Download AVG AVI:269.14.5.3
Download AVG IAVI:1058
Version: -
Date: 8/10/2007

AntiVir PersonalEdition Classic
Download AntiVir IVDF
Version: 7.00.00.63
Date: 8/10/2007

Avast! 4 Home Edition
Download Avast VPS
Version: 000779-0
Date: 8/10/2007

Symantec
Download Norton VDU
Version: 91008p
Date: 8/10/2007
Supports the following versions of Symantec antivirus software:
Norton AntiVirus 2003 Professional Edition
Norton AntiVirus 2003 for Windows 98/Me/2000/XP Home/XP Pro
Norton AntiVirus 2004 Professional Edition
Norton AntiVirus 2004 for Windows 98/Me/2000/XP Home/XP Pro
Norton AntiVirus 2005 for Windows 98/Me/2000/XP Home/XP Pro
Norton AntiVirus 2006 for Windows 2000/XP Home/XP Pro
Norton AntiVirus 2007 for Windows XP Home/XP Pro/Vista
Norton AntiVirus for Microsoft Exchange (Intel)
Norton SystemWorks (all versions)
Norton Utilities for Windows 95/98 (all versions)
Symantec AntiVirus 3.0 for CacheFlow Security Gateway
Symantec AntiVirus 3.0 for Inktomi Traffic Edge
Symantec AntiVirus 3.0 for NetApp Filer/NetCache
Symantec AntiVirus 8.0 Corporate Edition Client
Symantec AntiVirus 8.1 Corporate Edition Client
Symantec AntiVirus 9.0 Corporate Edition Client
Symantec AntiVirus 10.0 Corporate Edition Client
Symantec AntiVirus 10.1 Corporate Edition Client
Symantec AntiVirus 10.2 Corporate Edition Client
Symantec Mail Security for Domino v 4.0
Symantec Mail Security for Domino v 5.0

Microsoft offers Internet Explorer 7 to pirates

ComputerWorld UK 9/10/2007
Website: http://www.computerworlduk.com

Users running pirated or counterfeit copies of Windows XP or Windows Server 2003 can now download Internet Explorer 7, Microsoft has announced.

From the moment it released the program almost a year ago, Microsoft has restricted the browser to users who can prove they own a legitimate copy of the operating system. Before Microsoft allows the browser to download, it runs the user's PC through a Windows Genuine Advantage (WGA) validation test, a prime part of XP's antipiracy software.

When it instituted the requirement in 2006, Microsoft said rights to IE7 were one of the rewards for being legal. But it has now changed its mind, saying the move is in users' best interest.

"Because Microsoft takes its commitment to help protect the entire Windows ecosystem seriously, we're updating the IE7 installation experience to make it available as broadly as possible to all Windows users," said Steve Reynolds, an IE program manager in a posting to a Microsoft company blog.

Microsoft has consistently touted IE7 as a more secure browser, and post-launch patch counts back that up. In the past 11 months, IE6 for Windows XP SP2 has been patched for 22 vulnerabilities, 20 of them rated critical. IE7 for XP SP2, however, has been patched only 13 times and 10 of those fixes were ranked critical.

In fact, when Microsoft announced that IE7 would not be offered to users running illegal copies of XP, some analysts questioned the company's commitment to security.

This is the first time that Microsoft has removed a WGA check for a major product. Among those that still require validation are Windows Defender, the company's antispyware software, and Windows Media Player 11.

Several people who left comments on Reynold's post wondered if there was more to the decision than meets the eye. "I am guessing that this is in reaction to Firefox's growing market share," said someone identified as Dileepa. "I am not surprised at this at all."

Mozilla’s Firefox has gained some ground on Internet Explorer since IE7's launch. According to Net Applications, a web metrics company, Firefox's share is up by about two percentage points since October 2006, while IE's total slipped by more than three points.

IE7's uptake was dramatic late last year, when it went from about a 3% share in October to 18% in December, but growth has slowed. Since April, for instance, it has increased its share by four percentage points, almost all of it at the expense of the older IE6.

Users can download IE7 from Microsoft's site immediately or wait for it to appear in Windows Update as a high priority item. It will take several months for Windows Update to roll out IE7 to all XP customers.

Spam and the Housing Bust

PCMagazine 9/10/2007
Website: http://www.pcmag.com


If nothing else, spammers are good at following the news.


Symantec's October State of Spam report found spammers were using homeowners' concerns about the real estate market as part of recent spam campaigns. The idea, researchers said, was to steal victims' personal information by tricking them into believing they were being evaluated for an equity loan, refinancing or a house.

Such efforts were part of the reason spam rose to account for 70 percent of all e-mail traffic in September, according to experts at Symantec, based in Cupertino, Calif. Though that amount represents an increase of about only 1 percent from August, the spam landscape continues to undergo noticeable change.

For example, image spam, once a regular visitor to e-mail inboxes around the world, has continued to fall out of favor with spammers, dropping from 10 percent of all spam in August to 7 percent in September, according to the report.

What would it take to stop spam? Click here to read more.

"This is really driven by economics, and spammers are in this to make money," said Doug Bowers, senior director of messaging security for Symantec. "The life span of spam attacks generally correlates to how much effort is required by spammers to circumvent anti-spam filters. At the end of the day, the aim of spammers is to peddle their wares and they will explore any and all avenues, including text-based spam, to realize this goal."

At its peak in January 2007, image spam accounted for nearly 52 percent of all spam, according to estimates from Symantec. It soon began dropping, to 37 percent in March, 27 percent in April and 16 percent in May. However, in its place, new attacks began emerging—text and HTML-based attacks are picking up the slack, the report said.

"In June and July, Symantec saw PDF spam make a splash. Spammers also began testing other types of attachment spam, such as excel and .zip files," he said. "At its peak, Symantec estimated that PDF spam accounted for nearly 20 percent of all spam. But by the end of August, a dramatic decline of PDF spam was recorded, [so that PDF spam was] accounting for less than 1 percent of all spam."

The United States remains the primary region of origin for the world's spam. According to Symantec's recently released ISTR (Internet Security Threat Report), the United States has the highest number of bot command-and-control servers, accounting for 43 percent of the worldwide total.

This is largely the result of the United States' Internet and technology infrastructure, Bowers said, noting that as of June 2006, more than 58 million broadband Internet users were located in the United States—the highest number in the world.

"As we enter the last months of 2007, it is interesting to reflect on the spam attacks that have passed, but it's a good reminder that we must remain vigilant against spam attacks that are currently in the cooking pot as well," he said.

Check out eWEEK.com's Security Center for the latest security news, reviews and analysis. And for insights on security coverage around the Web, take a look at eWEEK's Security Watch blog.

Thursday, October 4, 2007

Security researchers look beyond Vista

from ComputerWorld UK 4/10/2007
Website: http://www.computerworlduk.com

The improved security in Microsoft's newest software products may leave some security researchers looking elsewhere for work.

That was the message that some security professionals took away from BlueHat, an event last week on Microsoft's campus that allows security researchers to mingle with Microsoft developers.

"One of the messages we got was to look in the future for [our products] to not be so successful," said Pedram Amini, manager of security research at 3Com Corp.'s Tipping Point division. That's because Microsoft is applying a lot of the technologies used by security researchers in house, making the third-party techniques not as effective, he said.

For example, he said that Microsoft Office has been susceptible to fault by fuzzing, an automated technique for finding software faults when access to the code isn't available. But Microsoft has recently put more effort into using fuzzing itself, so now third-party fuzzing technologies are unlikely to be as necessary for Office 2007.

One well-known researcher who goes by the name Halvar Flake called Vista "arguably the most secure closed-source OS available on the market," in a blog post about BlueHat. "As a result I think that most of the security researchers will move on to greener pastures for a while. Why try to chase a difficult overflow out of Vista when you have Acrobat Reader installed, some antivirus software with shoddy file parsing, and the latest iTunes?"

But the security researchers don't expect to have time on their hands just because Vista and Office 2007 are more secure than their predecessors. "It's not like our industry is done now," said Dan Kaminksy, director of penetration testing services for IOActive. He pointed to weaknesses in Web-based services and technologies like virtualisation.

Others agreed. "There's always something that can be improved on," Amini said. Some researcher will come up with a new approach to bug hunting or they'll focus on different technologies, he said.

While the advent of the first BlueHat event in 2005 marked a shift at Microsoft to become more open to the security research community, this BlueHat, only the second since the release of Vista, reflected another shift, Kaminsky said.

He has seen a change in Microsoft toward considering security as an engineering problem. "If you look at security as an engineering problem, then the message from the security researchers stops being 'you bad horrible people, you write bad code,' and starts becoming 'here are changes in the engineering landscape that you need to be aware of,'" he said.

That attitude change was apparent at the conference last week, he said. At some earlier BlueHat's, there was some antagonism among the researchers and Microsoft employees. Kaminsky remembers a presentation at the first event that took Microsoft to task for learning about certain bugs in one piece of software and then failing to prevent the same bugs in different applications. He didn't see those types of presentations this time.

Neither did Amini. "Everyone appreciated what everyone else is doing," he said.

BlueHat typically happens twice a year and Microsoft does not allow members of the press to attend.

Malicious code infects Chinese security site

from InfoWorld 3/10/2007
Website: http://www.infoworld.com

San Francisco (IDGNS) - The Web site of one of China's Internet security organizations has been laced with malicious code.

At least three pages on the Chinese Internet Security Response Team's (CISRT) Web site are rigged with a malicious "iframe," a hidden window on a Web page that can allow code such as JavaScript to run on a visitor's PC, according to Trend Micro's malware blog.

CISRT said the attack takes advantage of vulnerabilities associated with an ActiveX control in the BaoFeng Storm multimedia player. The iframe loads scripts that download more malicious code to a victim's machine, Trend Micro said. One of the downloaders is named "sms.exe."

CISRT apologized for the problems on its blog. "We are very sorry that when sometimes visiting our ... pages, malicious codes are inserted," it said.

How the code appears on CISRT's Web site was unclear. CISRT said it may be an Address Resolution Protocol attack, where data sent from a server to a PC can be manipulated or tainted.

Curiously, the attack appears to affect visitors to the site only intermittently, according to the security company Sûnnet Beskerming.

"This is actually quite an interesting method that will extend the useful life of a hack by making it harder to isolate and investigate," the company said in its blog. "With intermittent attacks on visitors, it also means that investigators need to look at all of the intermediate connections between site visitors and the Web site."

China has been accused by the West of state-sponsored hacking, although government officials have denied it and said they also have been under attack. Security analysts have warned of China's highly skilled hacking community.

Malware is Getting Sneakier

from PCWorld 3/10/2007
Website: http://www.pcworld.com


It's getting harder and harder to know who to trust on the World Wide Web, according to online safety advocates StopBadware.org.

On Tuesday, the group released its 2007 Trends in Badware report, saying the bad guys are finding new ways to place their malicious software on our computers-- often by compromising Web sites that we trust.

With the help of one of its sponsor companies, Google Inc., StopBadware maintains a list of 200,000 Web sites that are known to be associated with malicious downloads. According to Max Weinstein, a project manager with StopBadware, more than half of these sites have been hacked and don't even realize it.

In fact, this move to delivering malicious software on legitimate sites has been a disturbing trend over the past year, he said.

"It used to be that the advice to the end-user was 'keep your software up to date and then don't go to bad Web sites,'" he said. "You still don't want to go to those sites, but what we seen now is that you can be on a very legitimate site and have a problem."

Web surfers know that visiting gambling or pornographic sites could harm their computers, but lately attack code can be downloaded from almost anywhere.

In January, for example, the Web sites of Dolphin Stadium and the Miami Dolphins, hosts to the 2007 Super Bowl U.S. football championship, were found to have been hacked and were serving up malicious software, just days before the Super Bowl.

And the bad guys are even sneakier than you might imagine. In June and July, Web sites that had been linked on the popular Boing Boing blog were compromised, a tactic called 'linkjacking.'

Weinstein says criminals don't necessarily have to hack a site to have it serve up malicious software. Part of the problem is in the Web 2.0 world, where sites are built up of many different components pulled from different parts of the Web, it's becoming easier to sneak badware onto a legitimate site.

StopBadware has seen this happening with Web advertising networks, which can easily be subverted by attackers to serve up maliciously encoded scripts and images, he said. "What we're seeing is a lot of cases where a legitimate Web site has an ad network, and that ad network itself, or sometimes even a subcontractor of that ad network, contains an ad that is providing badware."

"It's certainly something we are seeing in increasing numbers, probably in the past several months," Weinstein said.

eBay Inc. is looking into ways of curbing a similar problem. The online auction giant allows users to put their own images and HTML code on its site, but sometimes this leads to "bad code," said eBay Chief Information and Security Officer Dave Cullinane, speaking at an online security symposium held Tuesday at Santa Clara University. The company is looking at including security ratings for users as part of its reputation system to help prevent novice users from accidentally putting malicious or unwanted code on the site. "One of the things we are looking at bundling in is your level of security. As a user goes up, we'll allow you to do more things."

Under the proposed system, eBay power sellers with good security ratings would be given more free rein on the types of features they could add to their stores, Cullinane said.

Another growing source of concern is social networking.

Users should also be wary of fake accounts set up on legitimate social networking sites, which are often designed with one thing in mind: to lure unsuspecting users to malicious Web sites, Weinstein said.

So with all this badware, is the Internet a more dangerous place to be?

It's a tough question, Weinstein says, but he believes things are getting better, largely because people are getting smarter about what they do online. "I think the bad guys are always trying to stay a step ahead of the average users," he said. However, "people are learning, and I think that is having an effect."

"I'd like to think that our effort, and other efforts like ours, are actually making a substantial difference."